SlideShare a Scribd company logo
2
Most read
9
Most read
Intro to
Exploitation
September 12th, 2018
Get Involved
● Discord - discord.gg/kuejt8p
● Fire Talks - October 24th, 2018
● Live Stream - Whenever you want*
● CSG CTF - ctf.utdcsg.club
Events
● Hardware Hacking Hangout - Friday @ 7 pm in ECSS 4.619
● CSAW CTF - Saturday @ 1 pm to 5 pm in ECSS 4.619
● Elastic - Next Wednesday @ 7 pm in MC 2.410
Goal for tonight:
Answer the question
“How do I get started?”
Getting started in Computer Security
● Plenty of resources exist to get started with different areas of security
● You get out what you put into it
Intro to Exploitation
● General Goals:
○ Lateral Movement
○ Command and Control
○ Data Exfiltration
General Tools
● Kali Linux - contains many exploitation tools pre-installed
● FLARE VM - contains many security tools for use in a Windows
environment
“Fields” of Exploitation
● Network
● System
○ Linux
○ Windows
○ Other
● Cryptography
● Web
● Binary
Network
Attacking the network and network services,
often to access machines on said network.
Examples:
● Attacking Windows domains
● Attacking cloud infrastructure
Tools:
● nmap
Practice:
● HackTheBox
● CloudGoat
Linux
Escalating privileges, exfiltrating data,
establishing persistence, and more.
Examples:
● Hacking Linux?
Tools
● bash
● Metasploit
● Linux Knowledge
Practice
● OverTheWire - Bandit
● HackTheBox
● Metasploitable 2
Windows
Escalating privileges, exfiltrating data,
establishing persistence, and more.
Examples:
● Hacking Windows?
Tools
● Powershell
● Metasploit
● Windows Knowledge
Practice
● HackTheBox
● Metasploitable 3
● Immersive Labs (Powershell)
Cryptography
Breaking ciphers, forging signatures, doing
magic(?)
Examples
● Forging authentication tokens
● Breaking encryption
Tools
● SAGE
● Python
● Patience
Practice
● CryptoPals
● id0-rsa
Web
Dumping databases, gaining code execution,
breaking webscale, learning too many
frameworks
Examples
● SQL Injection
● Code Execution
● Local File Includes
Tools
● Burp Suite
● Browser Developer Tools
Practice
● HackTheBox
● OverTheWire - Natas
● WebGoat
Binary
Exploiting flaws in a program to do “fun”
things
Example
● Bypassing authentication
● Gaining code execution
Tools
● gdb (Debuggers)
● IDA Pro (Disassemblers)
Practice
● pwnable.kr
● Protostar
● The Assembly Group
Overall
Being well “read” can give you a significant
edge in security
YouTube - Tutorials
● LiveOverflow
● GynvaelEN
YouTube - Talks
● DefCon
● BlackHat
● media.ccc.de (34C3)
News/Blogs
● /r/NetSec
● HackerNews
Demo
Physical access attacks with Tiny Core Linux
● Replacing Magnify.exe with cmd.exe

More Related Content

PPTX
Vulnerability Assessment
PPT
PPTX
Malware Analysis
PDF
cyber security and impact on national security (3)
PPTX
System Security-Chapter 1
PDF
Understanding Cyber Attack - Cyber Kill Chain.pdf
ODP
Internet Governance: Overview
PPT
Firewalls
Vulnerability Assessment
Malware Analysis
cyber security and impact on national security (3)
System Security-Chapter 1
Understanding Cyber Attack - Cyber Kill Chain.pdf
Internet Governance: Overview
Firewalls

What's hot (20)

PPTX
MITRE ATT&CK framework
PDF
CS6004 Cyber Forensics
PPTX
Introduction to Information Security
PPTX
Cybersecurity PowerPoint Presentation
PDF
Ceh v5 module 01 introduction to ethical hacking
PPT
Security Design Principles.ppt
PPTX
Security & Privacy of Information Technology
PPTX
Digital forensics
PPTX
Module 1- Introduction to Cybercrime.pptx
PPT
Hacking And Its Prevention
PDF
OPERATING SYSTEM SECURITY
PDF
Cyber Security
PPT
Incident handling.final
PPT
Technology and Diplomacy - Introduction to E-diplomacy
PDF
MITRE ATT&CK Framework
PDF
SIEM and Threat Hunting
PPTX
Processing Crimes and Incident Scenes
PDF
Basics of Cyber Security
PPTX
Cyber Security roadmap.pptx
MITRE ATT&CK framework
CS6004 Cyber Forensics
Introduction to Information Security
Cybersecurity PowerPoint Presentation
Ceh v5 module 01 introduction to ethical hacking
Security Design Principles.ppt
Security & Privacy of Information Technology
Digital forensics
Module 1- Introduction to Cybercrime.pptx
Hacking And Its Prevention
OPERATING SYSTEM SECURITY
Cyber Security
Incident handling.final
Technology and Diplomacy - Introduction to E-diplomacy
MITRE ATT&CK Framework
SIEM and Threat Hunting
Processing Crimes and Incident Scenes
Basics of Cyber Security
Cyber Security roadmap.pptx
Ad

Similar to Introduction to Exploitation (20)

PDF
Intro to Exploitation
PDF
Hack Attack! An Introduction to Penetration Testing
PDF
Invited Talk - Cyber Security and Open Source
PDF
Introduction to Cybersecurity | IIT(BHU)CyberSec
PDF
Hacking school computers for fun profit and better grades short
PDF
Ch14 security
PPTX
So You Want to be a Hacker?
PDF
(Ebook) Learning Kali Linux by Ric Messier
PPTX
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
PDF
Introduction To ICT Security Audit OWASP Day Malaysia 2011
PDF
PacNOG 22: Intrusion in cybsecurity - observations from Honeynet data
PDF
Vulnerability assessment on cyber security
PPTX
Buffer overflow attacks
PDF
6 Weeks Summer Training In Cybersecurity
KEY
Unity makes strength
PDF
BSides SF Security Mendoza Line
PPT
How to become Hackers .
PPT
Event - Internet Thailand - Total Security Perimeters
PDF
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
PPT
Ethical Hacking
Intro to Exploitation
Hack Attack! An Introduction to Penetration Testing
Invited Talk - Cyber Security and Open Source
Introduction to Cybersecurity | IIT(BHU)CyberSec
Hacking school computers for fun profit and better grades short
Ch14 security
So You Want to be a Hacker?
(Ebook) Learning Kali Linux by Ric Messier
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
Introduction To ICT Security Audit OWASP Day Malaysia 2011
PacNOG 22: Intrusion in cybsecurity - observations from Honeynet data
Vulnerability assessment on cyber security
Buffer overflow attacks
6 Weeks Summer Training In Cybersecurity
Unity makes strength
BSides SF Security Mendoza Line
How to become Hackers .
Event - Internet Thailand - Total Security Perimeters
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ethical Hacking
Ad

More from UTD Computer Security Group (20)

PDF
22S kickoff 2.0 (kickoff + anonymity talk)
PPTX
UTD Computer Security Group - Cracking the domain
PPTX
Forensics audio and video
PPTX
Computer networks and network security
PPTX
PPTX
Powershell crash course
PPTX
Intro to cybersecurity
PPTX
PDF
Web Exploitation
PDF
Network Exploitation
PDF
Penetration Testing: Celestial
PDF
Cryptography Crash Course
PDF
Fuzzing - Part 2
PDF
Exploitation Crash Course
PDF
Fuzzing - Part 1
PDF
Protostar VM - Heap3
PDF
Heap Base Exploitation
PDF
Return Oriented Programming
22S kickoff 2.0 (kickoff + anonymity talk)
UTD Computer Security Group - Cracking the domain
Forensics audio and video
Computer networks and network security
Powershell crash course
Intro to cybersecurity
Web Exploitation
Network Exploitation
Penetration Testing: Celestial
Cryptography Crash Course
Fuzzing - Part 2
Exploitation Crash Course
Fuzzing - Part 1
Protostar VM - Heap3
Heap Base Exploitation
Return Oriented Programming

Recently uploaded (20)

PPTX
Big Data Technologies - Introduction.pptx
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PDF
Encapsulation_ Review paper, used for researhc scholars
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Network Security Unit 5.pdf for BCA BBA.
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Unlocking AI with Model Context Protocol (MCP)
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
Cloud computing and distributed systems.
PDF
Approach and Philosophy of On baking technology
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPT
Teaching material agriculture food technology
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Encapsulation theory and applications.pdf
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Big Data Technologies - Introduction.pptx
NewMind AI Weekly Chronicles - August'25 Week I
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Encapsulation_ Review paper, used for researhc scholars
Programs and apps: productivity, graphics, security and other tools
Network Security Unit 5.pdf for BCA BBA.
MYSQL Presentation for SQL database connectivity
Unlocking AI with Model Context Protocol (MCP)
20250228 LYD VKU AI Blended-Learning.pptx
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Cloud computing and distributed systems.
Approach and Philosophy of On baking technology
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Teaching material agriculture food technology
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
MIND Revenue Release Quarter 2 2025 Press Release
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Encapsulation theory and applications.pdf
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...

Introduction to Exploitation

  • 2. Get Involved ● Discord - discord.gg/kuejt8p ● Fire Talks - October 24th, 2018 ● Live Stream - Whenever you want* ● CSG CTF - ctf.utdcsg.club
  • 3. Events ● Hardware Hacking Hangout - Friday @ 7 pm in ECSS 4.619 ● CSAW CTF - Saturday @ 1 pm to 5 pm in ECSS 4.619 ● Elastic - Next Wednesday @ 7 pm in MC 2.410
  • 4. Goal for tonight: Answer the question “How do I get started?”
  • 5. Getting started in Computer Security ● Plenty of resources exist to get started with different areas of security ● You get out what you put into it
  • 6. Intro to Exploitation ● General Goals: ○ Lateral Movement ○ Command and Control ○ Data Exfiltration
  • 7. General Tools ● Kali Linux - contains many exploitation tools pre-installed ● FLARE VM - contains many security tools for use in a Windows environment
  • 8. “Fields” of Exploitation ● Network ● System ○ Linux ○ Windows ○ Other ● Cryptography ● Web ● Binary
  • 9. Network Attacking the network and network services, often to access machines on said network. Examples: ● Attacking Windows domains ● Attacking cloud infrastructure Tools: ● nmap Practice: ● HackTheBox ● CloudGoat
  • 10. Linux Escalating privileges, exfiltrating data, establishing persistence, and more. Examples: ● Hacking Linux? Tools ● bash ● Metasploit ● Linux Knowledge Practice ● OverTheWire - Bandit ● HackTheBox ● Metasploitable 2
  • 11. Windows Escalating privileges, exfiltrating data, establishing persistence, and more. Examples: ● Hacking Windows? Tools ● Powershell ● Metasploit ● Windows Knowledge Practice ● HackTheBox ● Metasploitable 3 ● Immersive Labs (Powershell)
  • 12. Cryptography Breaking ciphers, forging signatures, doing magic(?) Examples ● Forging authentication tokens ● Breaking encryption Tools ● SAGE ● Python ● Patience Practice ● CryptoPals ● id0-rsa
  • 13. Web Dumping databases, gaining code execution, breaking webscale, learning too many frameworks Examples ● SQL Injection ● Code Execution ● Local File Includes Tools ● Burp Suite ● Browser Developer Tools Practice ● HackTheBox ● OverTheWire - Natas ● WebGoat
  • 14. Binary Exploiting flaws in a program to do “fun” things Example ● Bypassing authentication ● Gaining code execution Tools ● gdb (Debuggers) ● IDA Pro (Disassemblers) Practice ● pwnable.kr ● Protostar ● The Assembly Group
  • 15. Overall Being well “read” can give you a significant edge in security YouTube - Tutorials ● LiveOverflow ● GynvaelEN YouTube - Talks ● DefCon ● BlackHat ● media.ccc.de (34C3) News/Blogs ● /r/NetSec ● HackerNews
  • 16. Demo Physical access attacks with Tiny Core Linux ● Replacing Magnify.exe with cmd.exe